Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Patches High Risk Flaws in StarOS, IP Phone

Cisco this week released a set of security patches to address several vulnerabilities in its products, including High risk issues impacting StarOS and 6800, 7800, and 8800 Series IP Phones.

Cisco this week released a set of security patches to address several vulnerabilities in its products, including High risk issues impacting StarOS and 6800, 7800, and 8800 Series IP Phones.

The first High severity bug (CVE-2018-0369) impacts the reassembly logic for fragmented IPv4 packets of Cisco StarOS running on virtual platforms. By abusing this security flaw, an unauthenticated remote attacker could trigger a reload of the npusim process, thus causing denial of service (DoS).

An attacker could trigger the simultaneous reload of all four instances of the npusim process that are running per Service Function (SF) instance.

According to Cisco, the vulnerability resides in the improper handling of fragmented IPv4 packets containing options. Thus, an attacker could exploit the issue by sending a malicious IPv4 packet across an affected device.

“An exploit could allow the attacker to trigger a restart of the npusim process, which will result in all traffic queued toward this instance of the npusim process to be dropped while the process is restarting. The npusim process typically restarts within less than a second,” Cisco explains in an advisory.

Impacted products include Cisco Virtualized Packet Core-Single Instance (VPC-SI), Cisco Virtualized Packet Core-Distributed Instance (VPC-DI), and Cisco Ultra Packet Core (UPC) running StarOS operating system releases prior to the fixed version.

The second High risk flaw (CVE-2018-0341) addressed this week impacts the web-based UI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware and could be exploited by an authenticated, remote attacker for command injection.

“The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including arbitrary shell commands in a specific user input field,” Cisco says.

Advertisement. Scroll to continue reading.

In addition to these two bugs, Cisco addressed six Medium severity issues in Web Security Appliance (WSA), FireSIGHT System Software, Firepower System Software, and Digital Network Architecture (DNA).

Exploitation of these vulnerabilities could result in denial of service, bypass of file policy, bypass of URL-based access control policy, and cross-site scripting (XSS) attacks, Cisco’s advisories reveal.

Related: Cisco Patches Critical Flaws in NX-OS Software

Related: Cisco Patches Severe Vulnerabilities in Prime Collaboration Provisioning

Related: Critical Flaws in Cisco DNA Center Allow Unauthorized Access

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.